--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2020-0fc1639c88
2020-07-13 01:38:15.300790
--------------------------------------------------------------------------------Name        : seamonkey
Product     : Fedora 31
Version     : 2.53.3
Release     : 1.fc31
URL         : https://www.seamonkey-project.org/
Summary     : Web browser, e-mail, news, IRC client, HTML editor
Description :
SeaMonkey is an all-in-one Internet application suite. It includes
a browser, mail/news client, IRC client, JavaScript debugger, and
a tool to inspect the DOM for web pages. It is derived from the
application formerly known as Mozilla Application Suite.

--------------------------------------------------------------------------------Update Information:

Update to 2.53.3  The database format of the stored passwords and certificates
in the user profile are now changed. SeaMonkey should perform the changes
hiddenly at the first run, just asking for the master password (if used). To
avoid a hypothetical data loss, it is recommended to backup user profile before
the update, or even drop master password temporary. After the change, new files
cert9.db and key4.db shoud appear in the user profile. (The old ones, cert8.db
and key3.db, might be preserved as well, but make sure they are not leaved
unencrypted if you use master password).
--------------------------------------------------------------------------------ChangeLog:

* Mon Jul  6 2020 Dmitry Butskoy  2.53.3-1
- update to 2.53.3
- use sql nss databases (cert9.db, key4.db etc.) since the old format
  is stopping be supported.
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1854359 - seamonkey-2.53.3.source is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1854359
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-0fc1639c88' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 31: seamonkey 2020-0fc1639c88

July 12, 2020
Update to 2.53.3 The database format of the stored passwords and certificates in the user profile are now changed

Summary

SeaMonkey is an all-in-one Internet application suite. It includes

a browser, mail/news client, IRC client, JavaScript debugger, and

a tool to inspect the DOM for web pages. It is derived from the

application formerly known as Mozilla Application Suite.

Update to 2.53.3 The database format of the stored passwords and certificates

in the user profile are now changed. SeaMonkey should perform the changes

hiddenly at the first run, just asking for the master password (if used). To

avoid a hypothetical data loss, it is recommended to backup user profile before

the update, or even drop master password temporary. After the change, new files

cert9.db and key4.db shoud appear in the user profile. (The old ones, cert8.db

and key3.db, might be preserved as well, but make sure they are not leaved

unencrypted if you use master password).

* Mon Jul 6 2020 Dmitry Butskoy 2.53.3-1

- update to 2.53.3

- use sql nss databases (cert9.db, key4.db etc.) since the old format

is stopping be supported.

[ 1 ] Bug #1854359 - seamonkey-2.53.3.source is available

https://bugzilla.redhat.com/show_bug.cgi?id=1854359

su -c 'dnf upgrade --advisory FEDORA-2020-0fc1639c88' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2020-0fc1639c88 2020-07-13 01:38:15.300790 Product : Fedora 31 Version : 2.53.3 Release : 1.fc31 URL : https://www.seamonkey-project.org/ Summary : Web browser, e-mail, news, IRC client, HTML editor Description : SeaMonkey is an all-in-one Internet application suite. It includes a browser, mail/news client, IRC client, JavaScript debugger, and a tool to inspect the DOM for web pages. It is derived from the application formerly known as Mozilla Application Suite. Update to 2.53.3 The database format of the stored passwords and certificates in the user profile are now changed. SeaMonkey should perform the changes hiddenly at the first run, just asking for the master password (if used). To avoid a hypothetical data loss, it is recommended to backup user profile before the update, or even drop master password temporary. After the change, new files cert9.db and key4.db shoud appear in the user profile. (The old ones, cert8.db and key3.db, might be preserved as well, but make sure they are not leaved unencrypted if you use master password). * Mon Jul 6 2020 Dmitry Butskoy 2.53.3-1 - update to 2.53.3 - use sql nss databases (cert9.db, key4.db etc.) since the old format is stopping be supported. [ 1 ] Bug #1854359 - seamonkey-2.53.3.source is available https://bugzilla.redhat.com/show_bug.cgi?id=1854359 su -c 'dnf upgrade --advisory FEDORA-2020-0fc1639c88' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 31
Version : 2.53.3
Release : 1.fc31
URL : https://www.seamonkey-project.org/
Summary : Web browser, e-mail, news, IRC client, HTML editor

Related News